Buffer overflow in the gdImageStringFTEx function in gdft.c in GD Graphics Library 2.0.33 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted string with a JIS encoded font.
References
Link Providers
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224607 cve-icon cve-icon
http://fedoranews.org/cms/node/2631 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html cve-icon cve-icon
http://lists.rpath.com/pipermail/security-announce/2007-February/000145.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2007-0155.html cve-icon cve-icon
http://secunia.com/advisories/23916 cve-icon cve-icon
http://secunia.com/advisories/24022 cve-icon cve-icon
http://secunia.com/advisories/24052 cve-icon cve-icon
http://secunia.com/advisories/24053 cve-icon cve-icon
http://secunia.com/advisories/24107 cve-icon cve-icon
http://secunia.com/advisories/24143 cve-icon cve-icon
http://secunia.com/advisories/24151 cve-icon cve-icon
http://secunia.com/advisories/24924 cve-icon cve-icon
http://secunia.com/advisories/24945 cve-icon cve-icon
http://secunia.com/advisories/24965 cve-icon cve-icon
http://secunia.com/advisories/25575 cve-icon cve-icon
http://secunia.com/advisories/29157 cve-icon cve-icon
http://secunia.com/advisories/42813 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:035 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:036 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:038 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:109 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0153.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0162.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0146.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/466166/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/22289 cve-icon cve-icon
http://www.trustix.org/errata/2007/0007 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-473-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0400 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0022 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1030 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1268 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-0455 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11303 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-0455 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-01-30T17:00:00

Updated: 2024-08-07T12:19:29.974Z

Reserved: 2007-01-23T00:00:00

Link: CVE-2007-0455

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2007-01-30T17:28:00.000

Modified: 2022-07-21T15:17:50.720

Link: CVE-2007-0455

cve-icon Redhat

Severity : Low

Publid Date: 2007-01-26T00:00:00Z

Links: CVE-2007-0455 - Bugzilla